Executive Summary

Informations
Name CVE-2004-0414 First vendor Publication 2004-08-06
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0414

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10575
 
Oval ID: oval:org.mitre.oval:def:10575
Title: CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution.
Description: CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0414
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:993
 
Oval ID: oval:org.mitre.oval:def:993
Title: CVS Improper Handling of Malformed Entry Lines
Description: CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0414
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): CVS
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20
Application 3
Application 2
Os 1
Os 3

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200406-06 (CVS)
File : nvt/glsa_200406_06.nasl
2008-09-04 Name : FreeBSD Ports: cvs+ipv6
File : nvt/freebsd_cvs+ipv6.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-04:14.cvs.asc)
File : nvt/freebsdsa_cvs2.nasl
2008-01-17 Name : Debian Security Advisory DSA 517-1 (cvs)
File : nvt/deb_517_1.nasl
2005-11-03 Name : CVS malformed entry lines flaw
File : nvt/cvs_malformed_entry_lines_flaw.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-161-01 cvs
File : nvt/esoft_slk_ssa_2004_161_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
6836 CVS CVSROOT Configuration File Empty Line Underflow

A local overflow exists in CVS stable and CVS feature. CVS fails to adequately handle configuration files stored in CVSROOT containing empty lines, resulting in a single byte underflow. By providing such a formatted configuration file, an attacker can trigger the issue, resulting in a loss of availability and possibly other effects. It should be noted that only users with the COMMIT privilege can properly exploit this issue. It is further reported that only big-endian architectures (eg, SPARC, as opposed to Intel) should be affected adversely by this problem.
6830 CVS Entry Line Null Termination DoS

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d2102505f03d11d881b0000347a4fa7d.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-161-01.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-517.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200406-06.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-058.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_015.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-169.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-170.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-233.nasl - Type : ACT_GATHER_INFO
2004-06-09 Name : The remote CVS server is affected by multiple issues.
File : cvs_malformed_entry_lines_flaw.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://marc.info/?l=bugtraq&m=108716553923643&w=2
DEBIAN http://www.debian.org/security/2004/dsa-517
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
GENTOO http://security.gentoo.org/glsa/glsa-200406-06.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:058
MISC http://security.e-matters.de/advisories/092004.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-233.html
SGI ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:19
  • Multiple Updates
2021-04-22 01:02:28
  • Multiple Updates
2020-05-23 00:15:47
  • Multiple Updates
2018-05-03 09:19:26
  • Multiple Updates
2016-10-18 12:01:20
  • Multiple Updates
2016-04-26 12:49:41
  • Multiple Updates
2014-02-17 10:27:29
  • Multiple Updates
2013-05-11 11:41:33
  • Multiple Updates